Malware

What is “Win32:LockScreen-AM [Trj]”?

Malware Removal

The Win32:LockScreen-AM [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:LockScreen-AM [Trj] virus can do?

  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Unconventionial language used in binary resources: Russian
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

statlirock.cz.cc

How to determine Win32:LockScreen-AM [Trj]?


File Info:

crc32: 7D8BD367
md5: dde2fe89b635de9a8bd2235502447cba
name: DDE2FE89B635DE9A8BD2235502447CBA.mlw
sha1: 391103023f2aa0b15b8dd6394595416ff4f7e19f
sha256: fd62c1a4b7d955dc4c41f08cee4a1412000b2c97bc9aa6831ee57e6fe7627ce3
sha512: 3069acb39ea18df2e88f7d71735eb210bf9d181285b9a518403f2b5ac0c4b775bd963e8d8eb319143dd35801837a9b815b5f16dbe4f2260e65ed65fa8e5fa405
ssdeep: 6144:Y1rwctHcmfhc1byqHaMJoaBS00N5pXJAsVncO6IHdZi+YTnncTp7zA1chMNslj4:GrwctHcmpCtC00JignH/C+Yb8pfphMM
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32:LockScreen-AM [Trj] also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 7000000f1 )
Elasticmalicious (high confidence)
DrWebTrojan.Winlock.origin
CynetMalicious (score: 100)
CAT-QuickHealRansom.Weenloc.A8
ALYacGen:Heur.Mint.Zard.40
CylanceUnsafe
ZillyaTrojan.PornoBlocker.Win32.2760
SangforTrojan.Win32.Save.a
AlibabaTrojan:Win32/LockScreen.39f6acd7
K7GWTrojan ( 7000000f1 )
Cybereasonmalicious.9b635d
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/LockScreen.AGR
APEXMalicious
AvastWin32:LockScreen-AM [Trj]
KasperskyUDS:Trojan.Win32.Generic
BitDefenderGen:Heur.Mint.Zard.40
NANO-AntivirusTrojan.Win32.CFI.edgbge
MicroWorld-eScanGen:Heur.Mint.Zard.40
TencentWin32.Trojan.Lockscreen.Wwny
Ad-AwareGen:Heur.Mint.Zard.40
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZelphiF.34738.FGW@aGua2adc
McAfee-GW-EditionBehavesLike.Win32.Generic.hh
FireEyeGeneric.mg.dde2fe89b635de9a
EmsisoftGen:Heur.Mint.Zard.40 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Generic.gdwy
AviraTR/Dropper.Gen
eGambitGeneric.Malware
MicrosoftTrojan:Win32/Tnega!ml
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Heur.Mint.Zard.40
Acronissuspicious
McAfeeArtemis!DDE2FE89B635
MAXmalware (ai score=100)
VBA32suspected of Trojan.Downloader.gen
RisingTrojan.Generic@ML.90 (RDML:a1Mhh/XYvSux7/EHv4isKQ)
IkarusTrojan.Win32.LockScreen
FortinetW32/LockScreen.AGR!tr
AVGWin32:LockScreen-AM [Trj]
Paloaltogeneric.ml

How to remove Win32:LockScreen-AM [Trj]?

Win32:LockScreen-AM [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment